OpenCoverage

LibreSSL Portable Test Coverage

Functions

Page:<>1
eLOC - Effective Lines of Code: 1
...10
eLOC - Effective Lines of Code: 1
...19
eLOC - Effective Lines of Code: 2
20
eLOC - Effective Lines of Code: 2
21
eLOC - Effective Lines of Code: 2
22
eLOC - Effective Lines of Code: 2
2324
eLOC - Effective Lines of Code: 3
25
eLOC - Effective Lines of Code: 4
26
eLOC - Effective Lines of Code: 4
27
eLOC - Effective Lines of Code: 5
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...60
eLOC - Effective Lines of Code: 287
FunctionCondition %eLOC - Effective Lines of Codeā–“McCabe - Cyclomatic Complexity
BIO_int_ctrl
Name: BIO_int_ctrl
Prototype: long BIO_int_ctrl(BIO *b, int cmd, long larg, int iarg)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c
Lines: 388-395
100.000% (1/1)
31
BIO_meth_set_callback_ctrl
Name: BIO_meth_set_callback_ctrl
Prototype: int BIO_meth_set_callback_ctrl(BIO_METHOD *biom, long (*callback_ctrl)(BIO *, int, BIO_info_cb *))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_meth.c
Lines: 140-147
  0.000% (0/1)
31
BIO_number_read
Name: BIO_number_read
Prototype: unsigned long BIO_number_read(BIO *bio)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c
Lines: 661-667
  0.000% (0/4)
32
BIO_number_written
Name: BIO_number_written
Prototype: unsigned long BIO_number_written(BIO *bio)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bio/bio_lib.c
Lines: 669-675
  0.000% (0/4)
32
BN_div
Name: BN_div
Prototype: int BN_div(BIGNUM *dv, BIGNUM *rm, const BIGNUM *num, const BIGNUM *divisor, BN_CTX *ctx)
Coverage:  60.000% (3/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_div.c
Lines: 381-389
 60.000% (3/5)
31
BN_is_prime
Name: BN_is_prime
Prototype: int BN_is_prime(const BIGNUM *a, int checks, void (*callback)(int, int, void *), BN_CTX *ctx_passed, void *cb_arg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_depr.c
Lines: 94-102
  0.000% (0/1)
31
BN_mod_add
Name: BN_mod_add
Prototype: int BN_mod_add(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mod.c
Lines: 135-142
 50.000% (2/4)
32
BN_mod_inverse
Name: BN_mod_inverse
Prototype: BIGNUM * BN_mod_inverse(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx)
Coverage:  0.000% (0/5)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_gcd.c
Lines: 543-549
  0.000% (0/5)
31
BN_mod_lshift1
Name: BN_mod_lshift1
Prototype: int BN_mod_lshift1(BIGNUM *r, const BIGNUM *a, const BIGNUM *m, BN_CTX *ctx)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mod.c
Lines: 218-225
  0.000% (0/4)
32
BN_mod_sub
Name: BN_mod_sub
Prototype: int BN_mod_sub(BIGNUM *r, const BIGNUM *a, const BIGNUM *b, const BIGNUM *m, BN_CTX *ctx)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_mod.c
Lines: 156-163
  0.000% (0/4)
32
BN_set_negative
Name: BN_set_negative
Prototype: void BN_set_negative(BIGNUM *a, int b)
Coverage:  33.333% (2/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/bn/bn_lib.c
Lines: 781-788
 33.333% (2/6)
32
CBB_add_space
Name: CBB_add_space
Prototype: int CBB_add_space(CBB *cbb, uint8_t **out_data, size_t len)
Coverage:  83.333% (5/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c
Lines: 372-379
 83.333% (5/6)
32
CBB_add_u24
Name: CBB_add_u24
Prototype: int CBB_add_u24(CBB *cbb, size_t value)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c
Lines: 399-406
 50.000% (2/4)
32
CBB_add_u32
Name: CBB_add_u32
Prototype: int CBB_add_u32(CBB *cbb, size_t value)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbb.c
Lines: 408-415
 50.000% (2/4)
32
CBS_init
Name: CBS_init
Prototype: void CBS_init(CBS *cbs, const uint8_t *data, size_t len)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbs.c
Lines: 27-33
100.000% (1/1)
31
CBS_mem_equal
Name: CBS_mem_equal
Prototype: int CBS_mem_equal(const CBS *cbs, const uint8_t *data, size_t len)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/bs_cbs.c
Lines: 126-133
100.000% (4/4)
32
CONF_dump_bio
Name: CONF_dump_bio
Prototype: int CONF_dump_bio(struct lhash_st_CONF_VALUE *conf, BIO *out)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_lib.c
Lines: 207-214
  0.000% (0/1)
31
CONF_free
Name: CONF_free
Prototype: void CONF_free(struct lhash_st_CONF_VALUE *conf)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_lib.c
Lines: 183-190
100.000% (1/1)
31
CRYPTO_THREADID_set_pointer
Name: CRYPTO_THREADID_set_pointer
Prototype: void CRYPTO_THREADID_set_pointer(CRYPTO_THREADID *id, void *ptr)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/cryptlib.c
Lines: 426-445
100.000% (1/1)
31
CRYPTO_cfb128_8_encrypt
Name: CRYPTO_cfb128_8_encrypt
Prototype: void CRYPTO_cfb128_8_encrypt(const unsigned char *in, unsigned char *out, size_t length, const void *key, unsigned char ivec[16], int *num, int enc, block128_f block)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/modes/cfb128.c
Lines: 224-233
100.000% (4/4)
32
Camellia_ecb_encrypt
Name: Camellia_ecb_encrypt
Prototype: void Camellia_ecb_encrypt(const unsigned char *in, unsigned char *out, const CAMELLIA_KEY *key, const int enc)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/camellia/cmll_ecb.c
Lines: 55-63
100.000% (4/4)
32
DES_set_odd_parity
Name: DES_set_odd_parity
Prototype: void DES_set_odd_parity(DES_cblock *key)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/des/set_key.c
Lines: 89-95
  0.000% (0/4)
32
DH_generate_parameters_ex
Name: DH_generate_parameters_ex
Prototype: int DH_generate_parameters_ex(DH *ret, int prime_len, int generator, BN_GENCB *cb)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_gen.c
Lines: 73-79
 50.000% (2/4)
32
DH_get_default_method
Name: DH_get_default_method
Prototype: const DH_METHOD * DH_get_default_method(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dh/dh_lib.c
Lines: 80-86
100.000% (4/4)
32
DSA_generate_key
Name: DSA_generate_key
Prototype: int DSA_generate_key(DSA *dsa)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_key.c
Lines: 72-78
 50.000% (2/4)
32
DSA_get_default_method
Name: DSA_get_default_method
Prototype: const DSA_METHOD * DSA_get_default_method(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/dsa/dsa_lib.c
Lines: 85-91
100.000% (4/4)
32
ECDH_get_default_method
Name: ECDH_get_default_method
Prototype: const ECDH_METHOD * ECDH_get_default_method(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdh/ech_lib.c
Lines: 92-99
100.000% (4/4)
32
ECDSA_get_default_method
Name: ECDSA_get_default_method
Prototype: const ECDSA_METHOD * ECDSA_get_default_method(void)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ecdsa/ecs_lib.c
Lines: 79-86
100.000% (4/4)
32
EC_GROUP_get_cofactor
Name: EC_GROUP_get_cofactor
Prototype: int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor, BN_CTX *ctx)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 305-312
  0.000% (0/4)
32
EC_GROUP_get_order
Name: EC_GROUP_get_order
Prototype: int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 295-302
 50.000% (2/4)
32
EC_GROUP_have_precompute_mult
Name: EC_GROUP_have_precompute_mult
Prototype: int EC_GROUP_have_precompute_mult(const EC_GROUP * group)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 1117-1125
  0.000% (0/4)
32
EC_GROUP_precompute_mult
Name: EC_GROUP_precompute_mult
Prototype: int EC_GROUP_precompute_mult(EC_GROUP * group, BN_CTX * ctx)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_lib.c
Lines: 1108-1115
100.000% (4/4)
32
ENGINE_register_all_DH
Name: ENGINE_register_all_DH
Prototype: void ENGINE_register_all_DH(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dh.c
Lines: 87-94
  0.000% (0/4)
32
ENGINE_register_all_DSA
Name: ENGINE_register_all_DSA
Prototype: void ENGINE_register_all_DSA(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_dsa.c
Lines: 87-94
  0.000% (0/4)
32
ENGINE_register_all_ECDH
Name: ENGINE_register_all_ECDH
Prototype: void ENGINE_register_all_ECDH(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdh.c
Lines: 101-108
  0.000% (0/4)
32
ENGINE_register_all_ECDSA
Name: ENGINE_register_all_ECDSA
Prototype: void ENGINE_register_all_ECDSA(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_ecdsa.c
Lines: 87-94
  0.000% (0/4)
32
ENGINE_register_all_RAND
Name: ENGINE_register_all_RAND
Prototype: void ENGINE_register_all_RAND(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rand.c
Lines: 87-94
  0.000% (0/4)
32
ENGINE_register_all_RSA
Name: ENGINE_register_all_RSA
Prototype: void ENGINE_register_all_RSA(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_rsa.c
Lines: 87-94
  0.000% (0/4)
32
ENGINE_register_all_STORE
Name: ENGINE_register_all_STORE
Prototype: void ENGINE_register_all_STORE(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_store.c
Lines: 87-94
  0.000% (0/4)
32
ENGINE_register_all_ciphers
Name: ENGINE_register_all_ciphers
Prototype: void ENGINE_register_all_ciphers(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_cipher.c
Lines: 93-100
 50.000% (2/4)
32
ENGINE_register_all_digests
Name: ENGINE_register_all_digests
Prototype: void ENGINE_register_all_digests(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_digest.c
Lines: 93-100
 50.000% (2/4)
32
ENGINE_register_all_pkey_asn1_meths
Name: ENGINE_register_all_pkey_asn1_meths
Prototype: void ENGINE_register_all_pkey_asn1_meths(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_asnmth.c
Lines: 98-105
  0.000% (0/4)
32
ENGINE_register_all_pkey_meths
Name: ENGINE_register_all_pkey_meths
Prototype: void ENGINE_register_all_pkey_meths(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/engine/tb_pkmeth.c
Lines: 94-101
  0.000% (0/4)
32
EVP_CipherFinal_ex
Name: EVP_CipherFinal_ex
Prototype: int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 239-246
100.000% (4/4)
32
EVP_CipherUpdate
Name: EVP_CipherUpdate
Prototype: int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl, const unsigned char *in, int inl)
Coverage: 100.000% (4/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 229-237
100.000% (4/4)
32
EVP_DecryptFinal
Name: EVP_DecryptFinal
Prototype: int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 476-483
  0.000% (0/1)
31
EVP_EncodeInit
Name: EVP_EncodeInit
Prototype: void EVP_EncodeInit(EVP_ENCODE_CTX *ctx)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/encode.c
Lines: 115-121
100.000% (1/1)
31
EVP_EncryptFinal
Name: EVP_EncryptFinal
Prototype: int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_enc.c
Lines: 361-368
  0.000% (0/1)
31
EVP_PKEY_add1_attr
Name: EVP_PKEY_add1_attr
Prototype: int EVP_PKEY_add1_attr(EVP_PKEY *key, X509_ATTRIBUTE *attr)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 174-180
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_NID
Name: EVP_PKEY_add1_attr_by_NID
Prototype: int EVP_PKEY_add1_attr_by_NID(EVP_PKEY *key, int nid, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 191-198
  0.000% (0/4)
32
EVP_PKEY_add1_attr_by_OBJ
Name: EVP_PKEY_add1_attr_by_OBJ
Prototype: int EVP_PKEY_add1_attr_by_OBJ(EVP_PKEY *key, const ASN1_OBJECT *obj, int type, const unsigned char *bytes, int len)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/evp_pkey.c
Lines: 182-189
  0.000% (0/4)
32
EVP_PKEY_asn1_set_private
Name: EVP_PKEY_asn1_set_private
Prototype: void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth, int (*priv_decode)(EVP_PKEY *pk, const PKCS8_PRIV_KEY_INFO *p8inf), int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk), int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx))
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 397-407
  0.000% (0/1)
31
EVP_PKEY_bits
Name: EVP_PKEY_bits
Prototype: int EVP_PKEY_bits(const EVP_PKEY *pkey)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 87-93
 50.000% (4/8)
32
EVP_PKEY_missing_parameters
Name: EVP_PKEY_missing_parameters
Prototype: int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
Coverage:  83.333% (5/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 146-152
 83.333% (5/6)
32
EVP_PKEY_print_params
Name: EVP_PKEY_print_params
Prototype: int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  0.000% (0/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 503-510
  0.000% (0/6)
32
EVP_PKEY_print_private
Name: EVP_PKEY_print_private
Prototype: int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 493-501
 50.000% (3/6)
32
EVP_PKEY_print_public
Name: EVP_PKEY_print_public
Prototype: int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent, ASN1_PCTX *pctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 483-491
 50.000% (3/6)
32
EVP_PKEY_size
Name: EVP_PKEY_size
Prototype: int EVP_PKEY_size(const EVP_PKEY *pkey)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/p_lib.c
Lines: 95-101
 50.000% (4/8)
32
GOST2814789IMIT_Init
Name: GOST2814789IMIT_Init
Prototype: int GOST2814789IMIT_Init(GOST2814789IMIT_CTX *c, int nid)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gost2814789.c
Lines: 406-412
100.000% (1/1)
31
GostR3410_get_md_digest
Name: GostR3410_get_md_digest
Prototype: int GostR3410_get_md_digest(int nid)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/gost/gostr341001_params.c
Lines: 62-68
  0.000% (0/4)
32
HMAC_CTX_reset
Name: HMAC_CTX_reset
Prototype: int HMAC_CTX_reset(HMAC_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hmac.c
Lines: 198-204
  0.000% (0/1)
31
HMAC_CTX_set_flags
Name: HMAC_CTX_set_flags
Prototype: void HMAC_CTX_set_flags(HMAC_CTX *ctx, unsigned long flags)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/hmac/hmac.c
Lines: 241-247
100.000% (1/1)
31
OCSP_request_is_signed
Name: OCSP_request_is_signed
Prototype: int OCSP_request_is_signed(OCSP_REQUEST *req)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_srv.c
Lines: 107-113
  0.000% (0/4)
32
OCSP_resp_count
Name: OCSP_resp_count
Prototype: int OCSP_resp_count(OCSP_BASICRESP *bs)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ocsp/ocsp_cl.c
Lines: 218-224
  0.000% (0/4)
32
OPENSSL_add_all_algorithms_noconf
Name: OPENSSL_add_all_algorithms_noconf
Prototype: void OPENSSL_add_all_algorithms_noconf(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/c_all.c
Lines: 301-307
100.000% (1/1)
31
OPENSSL_init_ssl_internal
Name: OPENSSL_init_ssl_internal
Prototype: static void OPENSSL_init_ssl_internal(void)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/ssl/ssl_init.c
Lines: 29-35
100.000% (1/1)
31
OpenSSL_no_config
Name: OpenSSL_no_config
Prototype: int OpenSSL_no_config(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/conf/conf_sap.c
Lines: 141-148
 50.000% (2/4)
32
PEM_ENCODE_SEAL_CTX_cleanup
Name: PEM_ENCODE_SEAL_CTX_cleanup
Prototype: static void PEM_ENCODE_SEAL_CTX_cleanup(PEM_ENCODE_SEAL_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pem/pem_seal.c
Lines: 73-79
  0.000% (0/1)
31
PKCS7_set0_type_other
Name: PKCS7_set0_type_other
Prototype: int PKCS7_set0_type_other(PKCS7 *p7, int type, ASN1_TYPE *other)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_lib.c
Lines: 230-236
  0.000% (0/1)
31
PKCS8_add_keyusage
Name: PKCS8_add_keyusage
Prototype: int PKCS8_add_keyusage(PKCS8_PRIV_KEY_INFO *p8, int usage)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs12/p12_attr.c
Lines: 77-84
  0.000% (0/1)
31
RAND_bytes
Name: RAND_bytes
Prototype: int RAND_bytes(unsigned char *buf, int num)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/rand_lib.c
Lines: 86-92
  0.000% (0/4)
32
RAND_load_file
Name: RAND_load_file
Prototype: int RAND_load_file(const char *file, long bytes)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/randfile.c
Lines: 79-87
  0.000% (0/4)
32
RAND_pseudo_bytes
Name: RAND_pseudo_bytes
Prototype: int RAND_pseudo_bytes(unsigned char *buf, int num)
Coverage:  75.000% (3/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rand/rand_lib.c
Lines: 94-100
 75.000% (3/4)
32
RSA_generate_key_ex
Name: RSA_generate_key_ex
Prototype: int RSA_generate_key_ex(RSA *rsa, int bits, BIGNUM *e_value, BN_GENCB *cb)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/rsa/rsa_gen.c
Lines: 83-89
 50.000% (2/4)
32
TS_X509_ALGOR_print_bio
Name: TS_X509_ALGOR_print_bio
Prototype: int TS_X509_ALGOR_print_bio(BIO *bio, const X509_ALGOR *alg)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ts/ts_lib.c
Lines: 128-135
  0.000% (0/1)
31
UI_add_user_data
Name: UI_add_user_data
Prototype: void * UI_add_user_data(UI *ui, void *user_data)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 406-413
  0.000% (0/1)
31
UI_get_input_flags
Name: UI_get_input_flags
Prototype: int UI_get_input_flags(UI_STRING *uis)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ui/ui_lib.c
Lines: 731-737
  0.000% (0/4)
32
X509V3_EXT_CRL_add_conf
Name: X509V3_EXT_CRL_add_conf
Prototype: int X509V3_EXT_CRL_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *section, X509_CRL *crl)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 550-558
  0.000% (0/1)
31
X509V3_EXT_REQ_add_conf
Name: X509V3_EXT_REQ_add_conf
Prototype: int X509V3_EXT_REQ_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *section, X509_REQ *req)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 562-570
  0.000% (0/1)
31
X509V3_EXT_add_conf
Name: X509V3_EXT_add_conf
Prototype: int X509V3_EXT_add_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *section, X509 *cert)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 538-546
  0.000% (0/1)
31
X509V3_EXT_conf
Name: X509V3_EXT_conf
Prototype: X509_EXTENSION * X509V3_EXT_conf(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, const char *name, const char *value)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 490-498
  0.000% (0/1)
31
X509V3_EXT_conf_nid
Name: X509V3_EXT_conf_nid
Prototype: X509_EXTENSION * X509V3_EXT_conf_nid(struct lhash_st_CONF_VALUE *conf, X509V3_CTX *ctx, int ext_nid, const char *value)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_conf.c
Lines: 502-510
  0.000% (0/1)
31
X509V3_add_value_bool
Name: X509V3_add_value_bool
Prototype: int X509V3_add_value_bool(const char *name, int asn1_bool, struct stack_st_CONF_VALUE **extlist)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 133-140
 50.000% (2/4)
32
X509V3_add_value_bool_nf
Name: X509V3_add_value_bool_nf
Prototype: int X509V3_add_value_bool_nf(const char *name, int asn1_bool, struct stack_st_CONF_VALUE **extlist)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_utl.c
Lines: 142-149
  0.000% (0/4)
32
X509_CRL_sign
Name: X509_CRL_sign
Prototype: int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c
Lines: 530-536
  0.000% (0/1)
31
X509_CRL_sign_ctx
Name: X509_CRL_sign_ctx
Prototype: int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x_all.c
Lines: 538-544
  0.000% (0/1)
31
X509_CRL_verify
Name: X509_CRL_verify
Prototype: int X509_CRL_verify(X509_CRL *crl, EVP_PKEY *r)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_crl.c
Lines: 551-557
  0.000% (0/4)
32
X509_NAME_print_ex
Name: X509_NAME_print_ex
Prototype: int X509_NAME_print_ex(BIO *out, const X509_NAME *nm, int indent, unsigned long flags)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/a_strex.c
Lines: 584-591
 50.000% (2/4)
32
X509_PURPOSE_get_count
Name: X509_PURPOSE_get_count
Prototype: int X509_PURPOSE_get_count(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/v3_purp.c
Lines: 156-162
  0.000% (0/4)
32
X509_REQ_add1_attr
Name: X509_REQ_add1_attr
Prototype: int X509_REQ_add1_attr(X509_REQ *req, X509_ATTRIBUTE *attr)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_req.c
Lines: 307-313
  0.000% (0/4)
32
X509_REVOKED_cmp
Name: X509_REVOKED_cmp
Prototype: static int X509_REVOKED_cmp(const X509_REVOKED * const *a, const X509_REVOKED * const *b)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/x_crl.c
Lines: 527-533
  0.000% (0/1)
31
X509_STORE_CTX_set0_param
Name: X509_STORE_CTX_set0_param
Prototype: void X509_STORE_CTX_set0_param(X509_STORE_CTX *ctx, X509_VERIFY_PARAM *param)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_vfy.c
Lines: 2427-2433
  0.000% (0/4)
32
X509_TRUST_get_count
Name: X509_TRUST_get_count
Prototype: int X509_TRUST_get_count(void)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_trs.c
Lines: 142-148
  0.000% (0/4)
32
X509_cmp
Name: X509_cmp
Prototype: int X509_cmp(const X509 *a, const X509 *b)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509/x509_cmp.c
Lines: 209-217
100.000% (1/1)
31
X509_policy_tree_level_count
Name: X509_policy_tree_level_count
Prototype: int X509_policy_tree_level_count(const X509_POLICY_TREE *tree)
Coverage:  0.000% (0/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/x509v3/pcy_lib.c
Lines: 68-74
  0.000% (0/4)
32
add_cipher_smcap
Name: add_cipher_smcap
Prototype: static int add_cipher_smcap(struct stack_st_X509_ALGOR *sk, int nid, int arg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c
Lines: 143-149
 50.000% (2/4)
32
add_digest_smcap
Name: add_digest_smcap
Prototype: static int add_digest_smcap(struct stack_st_X509_ALGOR *sk, int nid, int arg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/pkcs7/pk7_smime.c
Lines: 151-157
 50.000% (2/4)
32
aesni_cbc_cipher
Name: aesni_cbc_cipher
Prototype: static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t len)
Coverage:  0.000% (0/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/evp/e_aes.c
Lines: 235-243
  0.000% (0/1)
31
ameth_cmp_BSEARCH_CMP_FN
Name: ameth_cmp_BSEARCH_CMP_FN
Prototype: static int ameth_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/asn1/ameth_lib.c
Lines: 129-135
100.000% (1/1)
31
arc4random_buf
Name: arc4random_buf
Prototype: void arc4random_buf(void *buf, size_t n)
Coverage: 100.000% (1/1)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/compat/arc4random.c
Lines: 190-196
100.000% (1/1)
31
Page:<>1
eLOC - Effective Lines of Code: 1
...10
eLOC - Effective Lines of Code: 1
...19
eLOC - Effective Lines of Code: 2
20
eLOC - Effective Lines of Code: 2
21
eLOC - Effective Lines of Code: 2
22
eLOC - Effective Lines of Code: 2
2324
eLOC - Effective Lines of Code: 3
25
eLOC - Effective Lines of Code: 4
26
eLOC - Effective Lines of Code: 4
27
eLOC - Effective Lines of Code: 5
...30
eLOC - Effective Lines of Code: 6
...40
eLOC - Effective Lines of Code: 13
...50
eLOC - Effective Lines of Code: 31
...60
eLOC - Effective Lines of Code: 287

Generated by Squish Coco 4.2.2